Categories: Trojan

Trojan.Agent.FPBV malicious file

The Trojan.Agent.FPBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FPBV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

Related domains:

checkip.amazonaws.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Agent.FPBV?


File Info:

crc32: 22BA1DC6md5: 83c8509ec7190f14ebbddf505c64bda5name: 83C8509EC7190F14EBBDDF505C64BDA5.mlwsha1: 5df2d17eb9012a2181e540a549c984bbe26926cbsha256: a7004861f296aba12aeaf0955d9bfa00f19c79f8a7e4bfd380d14f5a7b21c635sha512: 14578e2f6692d009c64040e7346fe385c608602fb0fb32bcb9738c30eb1522255b258e7e2496e08511c54df8be92cafa7b7fd300b3c7aeaee90b962f6831e337ssdeep: 12288:azhK0hnJrYs840+8xZFDuJsd3aaTW/cTG6QCepdl/Cxofh/zW:HQrYs8v+8xbs/qveNCxofh/atype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: TransSliderDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: TransSliderDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: TransSliderDemo MFC ApplicationOriginalFilename: TransSliderDemo.EXETranslation: 0x0409 0x04b0

Trojan.Agent.FPBV also known as:

K7AntiVirus Trojan ( 0058993b1 )
Lionic Trojan.Win32.Trickpak.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Agent.FPBV
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/TrickBotCrypt.08d10e67
K7GW Trojan ( 0058993b1 )
Cyren W32/TrickBot.GS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNCQ
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.Agent.FPBV
ViRobot Trojan.Win32.Z.Agent.692299.U
MicroWorld-eScan Trojan.Agent.FPBV
Ad-Aware Trojan.Agent.FPBV
Sophos Mal/Generic-S + Troj/Trickb-DF
BitDefenderTheta Gen:NN.ZexaF.34236.Qy1@a4HU4dfi
FireEye Generic.mg.83c8509ec7190f14
Emsisoft Trojan.Agent.FPBV (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.Trickster.aagk
Avira TR/AD.Emotet.ocbuv
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/TrickBotCrypt.ET!MTB
GData Win32.Trojan.PSE.KW5O9W
AhnLab-V3 Trojan/Win.Generic.R447732
McAfee Trickbot-FUAR!83C8509EC719
MAX malware (ai score=80)
Malwarebytes Trojan.TrickBot
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R02DC0DJU21
Rising Trojan.Generic@ML.90 (RDML:pOyTUBECxsgy1jxZbYwu6w)
Yandex Trojan.Trickpak!4d82YH3N3rc
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FMUW!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Agent.FPBV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago